Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:05

General

  • Target

    750b7ad639421fd67495e5498e0e4829.exe

  • Size

    4.4MB

  • MD5

    750b7ad639421fd67495e5498e0e4829

  • SHA1

    e57f4fe94fdfcdb583d8d6701c7e6046fb934275

  • SHA256

    34781169be5e9033e0b780d3d281fddb0c7df9c0b5140e00f623f9342a1f2f99

  • SHA512

    78353c3299ebcfccf79910d326d95a37b63ee9c5c35aa44b9009f900eec7f423039e9922ecf297928b61b6a89ce4969dab615f4abeddb7ca682ecca749a9baa2

  • SSDEEP

    98304:FSORWPYPMOoAv72pgQfmsdIELPMlyJZQTE37WHlzbx:FSNsMOo24gkm0rMsTpWP

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\750b7ad639421fd67495e5498e0e4829.exe
    "C:\Users\Admin\AppData\Local\Temp\750b7ad639421fd67495e5498e0e4829.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /tn startt /tr c:\autoexec.bat /sc onstart /ru system
      2⤵
      • Creates scheduled task(s)
      PID:1420

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/840-2-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/840-1-0x0000000000400000-0x00000000018D5000-memory.dmp
    Filesize

    20.8MB

  • memory/840-3-0x0000000000400000-0x00000000018D5000-memory.dmp
    Filesize

    20.8MB